Malware

About “MSIL/Kryptik.ADJM” infection

Malware Removal

The MSIL/Kryptik.ADJM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ADJM virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine MSIL/Kryptik.ADJM?


File Info:

crc32: 96D98EE0
md5: c2df78cf4a4cb51d06be2f31e9ea8825
name: C2DF78CF4A4CB51D06BE2F31E9EA8825.mlw
sha1: 84301d7c97ba6187232d5f8d7d4dfd94a28a9db4
sha256: e7520e62418f34997b4c3775c5a4fb066d7d9a97c893e1fd776f48f572af8308
sha512: 1aa7bb49ef88b4e0a7c369a97f0e2fef3c37791ee49f28880ffa7d7dc745646f9295bab7a5aaf73c5522f8f85297ebc896731994f8073431a9d7e23865c79f0a
ssdeep: 12288:SKEqJFTP44eG+eN22cCMbWtvF+r/DWWdQ2lcTK4LPIy9lF:SKEqbV+2wvW+NlcG+ICF
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2020 - 2021
Assembly Version: 1.0.0.0
InternalName: jHjxi.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Pengu Crate
ProductVersion: 1.0.0.0
FileDescription: Pengu Crate
OriginalFilename: jHjxi.exe

MSIL/Kryptik.ADJM also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Inject4.18412
CynetMalicious (score: 100)
ALYacGen:Variant.Razy.987231
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojan:Win32/starter.ali1000139
CyrenW32/MSIL_Kryptik.GAO.gen!Eldorado
SymantecTrojan.Formbook
ESET-NOD32a variant of MSIL/Kryptik.ADJM
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderGen:Variant.Razy.987231
MicroWorld-eScanGen:Variant.Razy.987231
Ad-AwareGen:Variant.Razy.987231
BitDefenderThetaGen:NN.ZemsilF.34266.Im0@amJVjGk
McAfee-GW-EditionPWS-FCZF!C2DF78CF4A4C
FireEyeGeneric.mg.c2df78cf4a4cb51d
EmsisoftGen:Variant.Razy.987231 (B)
SentinelOneStatic AI – Suspicious PE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Razy.987231
McAfeePWS-FCUF!C2DF78CF4A4C
MAXmalware (ai score=83)
PandaTrj/GdSda.A
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FMZJ!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove MSIL/Kryptik.ADJM?

MSIL/Kryptik.ADJM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment